-
公开(公告)号:US20110268270A1
公开(公告)日:2011-11-03
申请号:US13181184
申请日:2011-07-12
申请人: Scott A. Vanstone , Ashok Vadekar , Robert J. Lambert , Robert P. Gallant , Daniel R. Brown , Alfred Menezes
发明人: Scott A. Vanstone , Ashok Vadekar , Robert J. Lambert , Robert P. Gallant , Daniel R. Brown , Alfred Menezes
CPC分类号: H04L9/0869 , H04L2209/26 , H04L2209/46
摘要: A potential bias in the generation of a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
摘要翻译: 通过选择密钥并将其与系统参数进行比较来避免私钥生成中的潜在偏差。 如果达到预定条件,则被接受。 如果不是,则被拒绝并生成新的密钥。
-
公开(公告)号:US07372961B2
公开(公告)日:2008-05-13
申请号:US10025924
申请日:2001-12-26
申请人: Scott A. Vanstone , Ashok Vadekar , Robert J. Lambert , Robert P. Gallant , Daniel R. Brown , Alfred Menezes
发明人: Scott A. Vanstone , Ashok Vadekar , Robert J. Lambert , Robert P. Gallant , Daniel R. Brown , Alfred Menezes
CPC分类号: H04L9/0869 , H04L2209/26 , H04L2209/46
摘要: A potential bias in the generation or a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
摘要翻译: 通过选择密钥并将其与系统参数进行比较来避免生成中的潜在偏差或私钥。 如果达到预定条件,则被接受。 如果不是,则被拒绝并生成新的密钥。
-
公开(公告)号:US08806197B2
公开(公告)日:2014-08-12
申请号:US13478288
申请日:2012-05-23
申请人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
发明人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
IPC分类号: H04L29/06
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
-
公开(公告)号:US20120230494A1
公开(公告)日:2012-09-13
申请号:US13478288
申请日:2012-05-23
申请人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
发明人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
IPC分类号: H04L9/08
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
摘要翻译: 通过将至少一个操作数布置成具有相对较小的比特长度来提供有限域中的组操作的组合的加速计算。 在椭圆曲线组中,代表点R的值对应于其他两个点uG和vG的和的验证是通过导出比特长度减小的整数w,z获得的,并且使得v = w / z。 然后,验证等式R = uG + vQ可以被计算为-zR +(uz mod n)G + wQ = 0,其中z和w为减少的比特长度。 这在数字签名验证中是有益的,其中可以实现增加的验证。
-
公开(公告)号:US08204232B2
公开(公告)日:2012-06-19
申请号:US11333296
申请日:2006-01-18
申请人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
发明人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
IPC分类号: H04L9/08
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
摘要翻译: 通过将至少一个操作数布置成具有相对较小的比特长度来提供有限域中的组操作的组合的加速计算。 在椭圆曲线组中,代表点R的值对应于其他两个点uG和vG的和的验证是通过导出比特长度减小的整数w,z获得的,并且使得v = w / z。 然后,验证等式R = uG + vQ可以被计算为-zR +(uz mod n)G + wQ = 0,其中z和w为减少的比特长度。 这在数字签名验证中是有益的,其中可以实现增加的验证。
-
公开(公告)号:US20130064367A1
公开(公告)日:2013-03-14
申请号:US13620206
申请日:2012-09-14
申请人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
发明人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
摘要翻译: 通过将至少一个操作数布置成具有相对较小的比特长度来提供有限域中的组操作的组合的加速计算。 在椭圆曲线组中,代表点R的值对应于其他两个点uG和vG的和的验证是通过导出比特长度减小的整数w,z获得的,并且使得v = w / z。 然后,验证等式R = uG + vQ可以被计算为-zR +(uz mod n)G + wQ = 0,其中z和w为减少的比特长度。 这在数字签名验证中是有益的,其中可以实现增加的验证。
-
公开(公告)号:US08788827B2
公开(公告)日:2014-07-22
申请号:US13620206
申请日:2012-09-14
申请人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
发明人: Marinus Struik , Daniel R. Brown , Scott A. Vanstone , Robert P. Gallant , Adrian Antipa , Robert J. Lambert
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
摘要翻译: 通过将至少一个操作数布置成具有相对较小的比特长度来提供有限域中的组操作的组合的加速计算。 在椭圆曲线组中,代表点R的值对应于其他两个点uG和vG的和的验证是通过导出比特长度减小的整数w,z获得的,并且使得v = w / z。 然后,验证等式R = uG + vQ可以被计算为-zR +(uz mod n)G + wQ = 0,其中z和w的比特长度减小。 这在数字签名验证中是有益的,其中可以实现增加的验证。
-
公开(公告)号:US20120131322A1
公开(公告)日:2012-05-24
申请号:US13357411
申请日:2012-01-24
申请人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
发明人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
CPC分类号: G06F21/575 , G06F21/73 , G06F2221/2109 , G07F17/32 , G07F17/323 , G07F17/3241 , H04L9/3247 , H04L63/0428 , H04L63/0823 , H04L2209/60 , H04L2463/101
摘要: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
摘要翻译: 提供了一种方法和系统,用于使用安全引导过程和完整的非易失性存储器加密处理来验证和保护嵌入式设备,所述完整非易失性存储器加密处理在个性化BIOS和主引导记录上实现具有消息恢复的椭圆曲线Pinstov-Vanstone签名(ECPV)方案 。 签名包括恢复的代码,以便解锁一个依次用于解密非易失性存储器的密钥。 使用ECPVS提供了硬件绑定到BIOS的隐含验证,因为加密的内存是无用的,除非使用适当的密钥进行正确的解密。
-
公开(公告)号:US08166308B2
公开(公告)日:2012-04-24
申请号:US11779651
申请日:2007-07-18
申请人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
发明人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
CPC分类号: G06F21/575 , G06F21/73 , G06F2221/2109 , G07F17/32 , G07F17/323 , G07F17/3241 , H04L9/3247 , H04L63/0428 , H04L63/0823 , H04L2209/60 , H04L2463/101
摘要: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
摘要翻译: 提供了一种方法和系统,用于使用安全引导过程和完整的非易失性存储器加密处理来验证和保护嵌入式设备,所述完整非易失性存储器加密处理在个性化BIOS和主引导记录上实现具有消息恢复的椭圆曲线Pinstov-Vanstone签名(ECPV)方案 。 签名包括恢复的代码,以解锁一个依次用于解密非易失性存储器的密钥。 使用ECPVS提供了硬件绑定到BIOS的隐含验证,因为加密的内存是无用的,除非使用适当的密钥进行正确的解密。
-
公开(公告)号:US08510570B2
公开(公告)日:2013-08-13
申请号:US13357411
申请日:2012-01-24
申请人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
发明人: Keelan Smith , Scott A. Vanstone , Daniel R. Brown , Darryl L. Parisien , Ashok Vadekar , Brian Neill
CPC分类号: G06F21/575 , G06F21/73 , G06F2221/2109 , G07F17/32 , G07F17/323 , G07F17/3241 , H04L9/3247 , H04L63/0428 , H04L63/0823 , H04L2209/60 , H04L2463/101
摘要: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
摘要翻译: 提供了一种方法和系统,用于使用安全引导过程和完整的非易失性存储器加密处理来验证和保护嵌入式设备,所述完整非易失性存储器加密处理在个性化BIOS和主引导记录上实现具有消息恢复的椭圆曲线Pinstov-Vanstone签名(ECPV)方案 。 签名包括恢复的代码,以便解锁一个依次用于解密非易失性存储器的密钥。 使用ECPVS提供了硬件绑定到BIOS的隐含验证,因为加密的内存是无用的,除非使用适当的密钥进行正确的解密。
-
-
-
-
-
-
-
-
-